Lucene search

K

Mang Board WP Security Vulnerabilities

cve
cve

CVE-2024-30431

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Hometory Mang Board WP allows Reflected XSS.This issue affects Mang Board WP: from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-29 06:15 PM
34
cve
cve

CVE-2024-22306

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Hometory Mang Board WP allows Stored XSS.This issue affects Mang Board WP: from n/a through...

5.9CVSS

6AI Score

0.0004EPSS

2024-01-31 05:15 PM
12
cve
cve

CVE-2023-44257

Cross-Site Request Forgery (CSRF) vulnerability in Hometory Mang Board WP plugin <= 1.7.6...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-10 09:15 AM
11